3.6  33 reviews on Udemy

A Start-to-Finish Guide to Malware Analysis!: 2-in-1

Learn different tools and techniques used to tackle malware threats
Course from Udemy
 292 students enrolled
 en
Gather advanced dynamic and static malware analysis.
Gain experience in working with OllyDbg, WINDBG, and IDA Pro.
Know how to detect and defend against malware.
Detect and defend against malware.
Master how packers and unpackers work.

Are you worried about the malware that will intrude your system, and you’re looking forward to analyzing it? Then this course is the one you're looking for! The threat analysis is an on-going process that helps identify paradigm of malicious software. With hacker's regularly reintroducing network infrastructure, it is obvious to lose sight of the tools being used. Beginning with malicious program analysis, this course is centered on mapping vulnerabilities, exploits, network infrastructure, additional malware, and adversaries!

This comprehensive 2-in-1 course an easy-to-follow guide with a step-by-step approach which will get you up and running with the key concepts of malware analysis, malware behavior, and evasions! You’ll learn the art of detecting, curing, and preventing future malware threats. Master advanced malware analysis topics and techniques like IDA Pro, OllyDbg, and WINDBG! Finally, you’ll evade malware using various types of malware analysis tools and techniques!

By the end of the course, you’ll explore the basic concepts of malware and get familiar with various types of malware analysis tools and techniques like IDA Pro, OllyDbg, and WINDBG to tackle malware threats!

Contents and Overview

This training program includes 2 complete courses, carefully chosen to give you the most comprehensive training possible.

The first course, Fundamentals of Malware Analysis, covers basic concepts of malware and get familiar with various types of malware analysis tools and techniques. In this video course, we start with the basic concepts of malware and you’ll get familiar with the different types of malware and the malware analysis process. Before moving on with the techniques of malware analysis, you’ll see how to set up your own lab to make a secure environment for malware analysis. Moving on, you’ll get familiar with the basic techniques of static and dynamic malware analysis and gets your hands dirty with debuggers and disassemblers such as OllyDbg and IDA PRO. You’ll learn how to analyze malware and understand its anatomy using these tools and techniques. Finally, you’ll be exposed to the techniques that malware may use to evade detection and remain undetected. By the end of the course, you’ll have a solid knowledge that will enable you to analyze the majority of malware programs.

The second course, Advanced Malware Analysis, covers understanding malware behavior and evading it using IDA Pro, OllyDbg, and WINDBG. In this video course, we cover advanced malware analysis topics. Towards this goal, we first understand the behavior of different classes of malware. Such knowledge helps us to easily categorize malware based on its characteristic. We see how sophisticated malware can use techniques to either evade detection or increase its damage and access to the system. Then we learn advanced techniques in static and dynamic malware analysis and cover the details and powerful features of OllyDbg, IDA Pro, and WINDBG. We also explore defense mechanisms against malware, create a signature for malware, and set up an intrusion detection system (IDS) to prevent attacks. Finally, we cover the concept of packers and unpackers and explore how to unpack packed malware to analyze it.

By the end of the course, you’ll explore the basic concepts of malware and get familiar with various types of malware analysis tools and techniques like IDA Pro, OllyDbg, and WINDBG!

About the Author

  • Munir Njenga is a self-driven, multi-talented, technology enthusiast, cybersecurity consultant, and researcher. He mainly focuses on malware analysis, and web- and mobile-based application testing and methodologies. His skills and competencies stem from his active involvement in engagements that deliver advisory services such as network security reviews, security course development, training and capacity building, mobile and internet banking security reviews (BSS, MSC, HLR/AUC, IN, NGN, GGSN/SGSN), web applications, and network attack and penetration testing. Apart from his security hat, he is a poet, graphic designer, blogger, tool/application tester, social media marketer, web 2.0 developer and designer, naturalist, and traveler.

A Start-to-Finish Guide to Malware Analysis!: 2-in-1
$ 94.99
per course
Also check at

FAQs About "A Start-to-Finish Guide to Malware Analysis!: 2-in-1"

About

Elektev is on a mission to organize educational content on the Internet and make it easily accessible. Elektev provides users with online course details, reviews and prices on courses aggregated from multiple online education providers.
DISCLOSURE: This page may contain affiliate links, meaning when you click the links and make a purchase, we receive a commission.

SOCIAL NETWORK